{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T20:06:08Z","timestamp":1725825968721},"publisher-location":"Berlin, Heidelberg","reference-count":36,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662479995"},{"type":"electronic","value":"9783662480007"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-48000-7_10","type":"book-chapter","created":{"date-parts":[[2015,7,30]],"date-time":"2015-07-30T22:27:46Z","timestamp":1438295266000},"page":"191-208","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":13,"title":["Cryptography with One-Way Communication"],"prefix":"10.1007","author":[{"given":"Sanjam","family":"Garg","sequence":"first","affiliation":[]},{"given":"Yuval","family":"Ishai","sequence":"additional","affiliation":[]},{"given":"Eyal","family":"Kushilevitz","sequence":"additional","affiliation":[]},{"given":"Rafail","family":"Ostrovsky","sequence":"additional","affiliation":[]},{"given":"Amit","family":"Sahai","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,8,1]]},"reference":[{"key":"10_CR1","first-page":"181","volume-title":"42nd Annual ACM Symposium on Theory of Computing","author":"M Ajtai","year":"2010","unstructured":"Ajtai, M.: Oblivious RAMs without cryptogrpahic assumptions. In: Schulman, L.J. (ed.) 42nd Annual ACM Symposium on Theory of Computing, pp. 181\u2013190. ACM Press, Cambridge (2010)"},{"issue":"6","key":"10_CR2","doi-asserted-by":"publisher","first-page":"1915","DOI":"10.1109\/18.476316","volume":"41","author":"CH Bennett","year":"1995","unstructured":"Bennett, C.H., Brassard, G., Crepeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915\u20131923 (1995)","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"2","key":"10_CR3","doi-asserted-by":"publisher","first-page":"210","DOI":"10.1137\/0217014","volume":"17","author":"CH Bennett","year":"1988","unstructured":"Bennett, C.H., Brassard, G., Robert, J.-M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210\u2013229 (1988)","journal-title":"SIAM J. Comput."},{"key":"10_CR4","doi-asserted-by":"crossref","unstructured":"Brassard, G., Cr\u00e9peau, C., Robert, J.-M.: Information theoretic reductions among disclosure problems. In: FOCS, pp. 168\u2013173 (1986)","DOI":"10.1109\/SFCS.1986.26"},{"key":"10_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"256","DOI":"10.1007\/0-387-34799-2_20","volume-title":"Advances in Cryptology - CRYPTO \u201988","author":"M Blum","year":"1990","unstructured":"Blum, M., Feldman, P., Micali, S.: Proving security against chosen cyphertext attacks. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 256\u2013268. Springer, Heidelberg (1990)"},{"key":"10_CR6","doi-asserted-by":"crossref","unstructured":"Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the 20th STOC, pp. 1\u201310. ACM (1988)","DOI":"10.1145\/62212.62213"},{"key":"10_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"121","DOI":"10.1007\/978-3-540-24638-1_7","volume-title":"Theory of Cryptography","author":"B Barak","year":"2004","unstructured":"Barak, B., Pass, R.: On the possibility of one-message weak zero-knowledge. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 121\u2013132. Springer, Heidelberg (2004)"},{"key":"10_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"294","DOI":"10.1007\/978-3-642-32009-5_18","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"M Bellare","year":"2012","unstructured":"Bellare, M., Tessaro, S., Vardy, A.: Semantic security for the wiretap channel. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 294\u2013311. Springer, Heidelberg (2012)"},{"key":"10_CR9","unstructured":"Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) TR01-016 (2001). (Previous version \u201cA unified framework for analyzing security of protocols\u201d availabe at the ECCC archive TR01-016. Extended abstract in FOCS 2001)"},{"key":"10_CR10","doi-asserted-by":"crossref","unstructured":"Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000\/067 (2005). Revised version of [Can01]","DOI":"10.1109\/SFCS.2001.959888"},{"key":"10_CR11","doi-asserted-by":"crossref","unstructured":"Cr\u00e9peau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions (extended abstract). In: FOCS, pp. 42\u201352 (1988)","DOI":"10.1109\/SFCS.1988.21920"},{"key":"10_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"47","DOI":"10.1007\/978-3-540-30598-9_4","volume-title":"Security in Communication Networks","author":"C Cr\u00e9peau","year":"2005","unstructured":"Cr\u00e9peau, C., Morozov, K., Wolf, S.: Efficient unconditional oblivious transfer from almost any noisy channel. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 47\u201359. Springer, Heidelberg (2005)"},{"key":"10_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"355","DOI":"10.1007\/978-3-540-24638-1_20","volume-title":"Theory of Cryptography","author":"IB Damg\u00e5rd","year":"2004","unstructured":"Damg\u00e5rd, I.B., Fehr, S., Morozov, K., Salvail, L.: Unfair noisy channels and oblivious transfer. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 355\u2013373. Springer, Heidelberg (2004)"},{"key":"10_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"56","DOI":"10.1007\/3-540-48910-X_5","volume-title":"Advances in Cryptology - EUROCRYPT \u201999","author":"IB Damg\u00e5rd","year":"1999","unstructured":"Damg\u00e5rd, I.B., Kilian, J., Salvail, L.: On the (Im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 56. Springer, Heidelberg (1999)"},{"issue":"1","key":"10_CR15","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1137\/S0097539792230010","volume":"29","author":"U Feige","year":"1999","unstructured":"Feige, U., Lapidot, D., Shamir, A.: Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Comput. 29(1), 1\u201328 (1999)","journal-title":"SIAM J. Comput."},{"key":"10_CR16","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: ACM (ed.) Proceedings of the 19th STOC, pp. 218\u2013229. ACM (1987). (See [Gol04 Chap. 7] for more details)","DOI":"10.1145\/28395.28420"},{"key":"10_CR17","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511721656","volume-title":"Foundations of Cryptography: Basic Applications","author":"O Goldreich","year":"2004","unstructured":"Goldreich, O.: Foundations of Cryptography: Basic Applications. Cambridge University Press, Cambridge (2004)"},{"key":"10_CR18","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1017\/S0305004100034241","volume":"56","author":"TE Harris","year":"1960","unstructured":"Harris, T.E.: A lower bound for the critical probability in a certain percolation process. Proc. Cambridge Phil. Soc. 56, 13\u201320 (1960)","journal-title":"Proc. Cambridge Phil. Soc."},{"key":"10_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"406","DOI":"10.1007\/978-3-642-20465-4_23","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"Y Ishai","year":"2011","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A.: Efficient non-interactive secure computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 406\u2013425. Springer, Heidelberg (2011)"},{"key":"10_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"667","DOI":"10.1007\/978-3-642-22792-9_38","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"Y Ishai","year":"2011","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A., Wullschleger, J.: Constant-rate oblivious transfer from noisy channels. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 667\u2013684. Springer, Heidelberg (2011)"},{"key":"10_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"572","DOI":"10.1007\/978-3-540-85174-5_32","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"Y Ishai","year":"2008","unstructured":"Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer \u2013 efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572\u2013591. Springer, Heidelberg (2008)"},{"key":"10_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"463","DOI":"10.1007\/978-3-540-45146-4_27","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"Y Ishai","year":"2003","unstructured":"Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463\u2013481. Springer, Heidelberg (2003)"},{"key":"10_CR23","doi-asserted-by":"crossref","unstructured":"Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20\u201331 (1988)","DOI":"10.1145\/62212.62215"},{"key":"10_CR24","doi-asserted-by":"publisher","first-page":"153","DOI":"10.1016\/S0021-9800(66)80012-1","volume":"1","author":"DJ Kleitman","year":"1966","unstructured":"Kleitman, D.J.: Families of non-disjoint subsets. J. Combin. Theory 1, 153\u2013155 (1966)","journal-title":"J. Combin. Theory"},{"key":"10_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/3-540-45116-1_22","volume-title":"Information Assurance in Computer Networks. Methods, Models and Architectures for Network Security","author":"V Korjik","year":"2001","unstructured":"Korjik, V., Morozov, K.: Generalized oblivious transfer protocols based on noisy channels. In: Gorodetski, V.I., Skormin, V.A., Popyack, L.J. (eds.) MMM-ACNS 2001. LNCS, vol. 2052, p. 219. Springer, Heidelberg (2001)"},{"key":"10_CR26","unstructured":"Liu, H.: M400 msci project - discrete isoperimetric inequalities"},{"key":"10_CR27","doi-asserted-by":"crossref","unstructured":"Maurer, U.M.: Perfect cryptographic security from partially independent channels. In: STOC, pp. 561\u2013571 (1991)","DOI":"10.1145\/103418.103476"},{"key":"10_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"14","DOI":"10.1007\/3-540-36413-7_2","volume-title":"Security in Communication Networks","author":"UM Maurer","year":"2003","unstructured":"Maurer, U.M.: Secure multi-party computation made simple. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14\u201328. Springer, Heidelberg (2003)"},{"key":"10_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"316","DOI":"10.1007\/978-3-540-45146-4_19","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"R Pass","year":"2003","unstructured":"Pass, R.: On deniability in the common reference string and random oracle model. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 316\u2013337. Springer, Heidelberg (2003)"},{"key":"10_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"520","DOI":"10.1007\/978-3-642-25385-0_28","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"J Wullschleger","year":"2011","unstructured":"Wullschleger, J., Ranellucci, S., Tapp, A., Winkler, S.: On the efficiency of bit commitment reductions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 520\u2013537. Springer, Heidelberg (2011)"},{"key":"10_CR31","unstructured":"Stebila, D., Wolf, S.: Efficient oblivious transfer from any non-trivial binary-symmetric channel. In: 2002 IEEE International Symposium on Information Theory, Proceedings, p. 293 (2002)"},{"key":"10_CR32","unstructured":"Wikipedia. Binomial distribution (2013). Accessed 17 October 2013"},{"key":"10_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"35","DOI":"10.1007\/978-3-540-40974-8_4","volume-title":"Cryptography and Coding","author":"AJ Winter","year":"2003","unstructured":"Winter, A.J., Nascimento, A.C.A., Imai, H.: Commitment capacity of discrete memoryless channels. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 35\u201351. Springer, Heidelberg (2003)"},{"key":"10_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"555","DOI":"10.1007\/978-3-540-72540-4_32","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"J Wullschleger","year":"2007","unstructured":"Wullschleger, J.: Oblivious-transfer amplification. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 555\u2013572. Springer, Heidelberg (2007)"},{"key":"10_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"332","DOI":"10.1007\/978-3-642-00457-5_20","volume-title":"Theory of Cryptography","author":"J Wullschleger","year":"2009","unstructured":"Wullschleger, J.: Oblivious transfer from weak noisy channels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 332\u2013349. Springer, Heidelberg (2009)"},{"issue":"8","key":"10_CR36","doi-asserted-by":"publisher","first-page":"1334","DOI":"10.1002\/j.1538-7305.1975.tb02040.x","volume":"54","author":"AD Wyner","year":"1975","unstructured":"Wyner, A.D.: The wire-tap channel. Bell Syst. Tech. J. 54(8), 1334\u20131387 (1975)","journal-title":"Bell Syst. Tech. J."}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology -- CRYPTO 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-48000-7_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,9]],"date-time":"2019-08-09T20:07:23Z","timestamp":1565381243000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-48000-7_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662479995","9783662480007"],"references-count":36,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-48000-7_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"1 August 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}